Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Cyber Secure Coder (Csc-110)

Posted By: ELK1nG
Cyber Secure Coder (Csc-110)

Cyber Secure Coder (Csc-110)
Published 6/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 8.63 GB | Duration: 9h 58m

Certificate Exam Preparatory Course

What you'll learn

Understand the importance of secure coding practices in software development.

Identify common vulnerabilities and threats in software applications.

Learn secure coding principles and best practices.

Develop skills to write secure code for various programming languages.

Implement secure coding techniques to protect against common attacks.

Apply security controls to ensure data confidentiality, integrity, and availability.

Requirements

There are no specific prerequisites for this course. However, a basic understanding of software development concepts and experience with programming languages would be beneficial.

Description

The Cyber Secure Coder (CSC-110) course is designed to provide participants with a comprehensive understanding of secure coding practices and principles. This course focuses on equipping individuals with the necessary knowledge and skills to develop secure software applications, with an emphasis on mitigating common vulnerabilities and ensuring data confidentiality, integrity, and availability.Cyber Secure Coder will aid in developing an appropriate understanding of secure development practices and how those practices protect against various types of vulnerabilities. You will learn the types of vulnerabilities, the exploits that can occur from those vulnerabilities, and the programming practices that will help prevent exploitation in an application.By the end of the Cyber Secure Coder (CSC-110) course, participants will have the necessary skills to develop secure software applications and integrate security practices throughout the software development life cycle. They will be able to identify and mitigate common vulnerabilities, ensuring the confidentiality, integrity, and availability of data.Understand the importance of secure coding practices in software development.Identify common vulnerabilities and threats in software applications.Learn secure coding principles and best practices.Develop skills to write secure code for various programming languages.Implement secure coding techniques to protect against common attacks.Apply security controls to ensure data confidentiality, integrity, and availability.Learn how to conduct security testing and code reviews to identify vulnerabilities.Understand the legal and ethical aspects of secure coding.

Overview

Section 1: Security in Software

Lecture 1 Overview

Lecture 2 Prior Knowledge and Expectations

Lecture 3 Gather Software Requirements

Lecture 4 Assignment: Identity Requirements

Lecture 5 Activity: Identify Requirements

Lecture 6 Factors that Undermine Software Security

Lecture 7 Software Vulnerabilities and Attack Phases

Lecture 8 Attack Patterns

Lecture 9 Assignment: Find Vulnerabilities

Lecture 10 Activity: Find Vulnerabilities

Lecture 11 Assignment: New Password Requirements

Lecture 12 Activity: New Password Requirements

Lecture 13 Assignment: Hashing Passwords

Lecture 14 Activity: Hashing Passwords

Lecture 15 Vulnerability Intelligence

Lecture 16 Assignment: Vulnerability Search

Lecture 17 Activity: Vulnerability Search

Section 2: Handling Vulnerabilities

Lecture 18 Bugs in Software

Lecture 19 External Libraries and Services

Lecture 20 Handling Errors Securely

Lecture 21 Human-Related Security

Lecture 22 Security Requirements and Design

Lecture 23 Security Through the Software Lifecycle

Lecture 24 Assignment: Exploring Leftover Artifacts

Lecture 25 Activity: Exploring Leftover Artifacts

Section 3: Designing for Security

Lecture 26 Principles of Secure Design

Lecture 27 Avoid Common Mistakes

Lecture 28 Assignment: Common Security Design Flaws

Lecture 29 Activity: Common Security Design Flaws

Lecture 30 Understand Risk and Threats

Lecture 31 Risk Response Strategies

Lecture 32 Exploit Countermeasures

Section 4: Developing Secure Code

Lecture 33 Guidelines for Secure Coding

Lecture 34 Buffer Overflows and Prevention

Lecture 35 Race Conditions

Lecture 36 Assignment Using Locks Remediate Race Condition

Lecture 37 Activity Using Locks to Remediate Race Condition

Lecture 38 OWASP Top Ten Platform Vulnerabilities

Lecture 39 Web Application Vulnerabilities Deep Dive

Lecture 40 Mobile Application Vulnerabilities Deep Dive

Lecture 41 IoT Vulnerabilities Deep Dive

Lecture 42 Desktop Vulnerabilities Deep Dive

Lecture 43 Privacy Vulnerability Defects

Section 5: Implementing Common Protections

Lecture 44 Secure Session Management

Lecture 45 Users, Protections and Passwords

Lecture 46 Encryption and Data Protections

Lecture 47 Error Handling and Protections

Section 6: Testing and Maintaining Software Security

Lecture 48 Testing Software for Security

Lecture 49 Monitoring and Logging of Production Applications

Software Developers,Web Application Developers,Mobile Application Developers,Software Architects,Quality Assurance/Test Engineers,IT Professionals,Security Professionals,Students and Researchers